5.5
CVSSv3

CVE-2022-38654

Published: 04/11/2022 Updated: 07/11/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hcltech domino 10.0.1

hcltech domino 9.0.1

hcltech domino 11.0.1

hcltech domino 10.0.0

hcltech domino 12.0